US9729941B2 - Method to watermark a compressed content encrypted by at least one content key - Google Patents

Method to watermark a compressed content encrypted by at least one content key Download PDF

Info

Publication number
US9729941B2
US9729941B2 US14/786,905 US201414786905A US9729941B2 US 9729941 B2 US9729941 B2 US 9729941B2 US 201414786905 A US201414786905 A US 201414786905A US 9729941 B2 US9729941 B2 US 9729941B2
Authority
US
United States
Prior art keywords
content
conditioner
descrambler
key
marking data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US14/786,905
Other versions
US20160080831A1 (en
Inventor
Didier Hunacek
Patrick Servet
Minh Son Tran
Pierre Sarda
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Original Assignee
Nagravision SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision SA filed Critical Nagravision SA
Assigned to NAGRAVISION S.A. reassignment NAGRAVISION S.A. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SERVET, PATRICK, SARDA, PIERRE, Hunacek, Didier, Tran, Minh Son
Publication of US20160080831A1 publication Critical patent/US20160080831A1/en
Application granted granted Critical
Publication of US9729941B2 publication Critical patent/US9729941B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/3232Robust embedding or watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • Watermarking is a technique utilized to tag protected contents. This tag is used to detect unauthorized use or illegal copies of the protected contents.
  • the watermarking technique consists to embed a digital mark into the content. From the viewpoint of appearance, the embedded digital mark can be either invisible or visible. From the viewpoint of the information-nature, this digital mark could be a unique value or a generic symbol depending on what the owner of the content wants to monitor. Especially in the case of the unique value, the watermarking insertion should be done in the final client device because the mark shall contain an identifier of this device.
  • the goal of the watermarking technique is to hide as much as possible the embedded mark/hidden information by spreading one of its representations into the content.
  • the insertion requires generally a complex even exhibitive computing capacity for given devices. Consequently, the complete computation is often divided into pre- and post-process.
  • the pre-process performs most of the heavy operations which generates some cues called Watermarking Metadata (WMDs) which aid the much lighter post process to effectively insert the mark.
  • WMDs Watermarking Metadata
  • “Where to modify”, “how to modify” is typically the information contained in the WMDs. This could be in the form of a file of pre-marking records, each containing a content index in the form of an address of the block to be marked and with at least one alternate value.
  • each record is processed and the alternate value is selected (or not selected) according to the bit of the identifier to be included into the content.
  • the secrecy of the WMDs as well as their insertion shall be ensured, especially when the post-process is performed, inside the client device, to avoid the ability of filtering, removing and/or cropping them.
  • existing digital watermarking processing techniques are generally controlled by application software (HOST CPU) of the device meaning that in some cases the unprotected and still unmarked content could be accessible by the software of the client device. Therefore the security of the digital watermarking processing depends on the security of the software running on the device i.e. how easy it is to modify and then to by-pass the digital watermarking processing when the device is successfully attacked or just open (no software authentication).
  • the document EP 2 391 125 describes a solution to allow an individual marking (at the reception device) based on a stream common to all devices.
  • the control object contains the original value, an alternate value and a location.
  • the security unit determines a mathematical operation to be applied on the alternate value to retrieve the original value.
  • the mathematical operation is changed according to an internal parameter of the reception device so that the mathematical operation will be unique per device, allowing to track this device if the stream of descrambling data is analyzed.
  • the aim of the present invention is to enforce the watermarking on a content received by a client device, in particular to compressed video content.
  • the present invention proposes a method to watermark a compressed content encrypted by at least one content key (CA key), the content key (CA key) being part of an Entitlement Control Message (ECM) and encrypted by a first transmission key, the pre-marking data being encrypted by a second transmission key and being authenticated with a signature, said compressed content being received by a client device comprising:
  • FIG. 1 illustrates an example of the watermarking flow
  • FIG. 2 illustrates a block diagram of the watermarking insertion process
  • FIG. 3 illustrates a flow diagram of the watermarking process
  • FIG. 4 illustrates an example in which the watermark data are contained in the data flow.
  • Conditional access data comprises a content (video or audio data or combination thereof) encrypted by one or a plurality of content keys.
  • the access to this content is possible thanks to CAS data, these data comprising the key or keys (CA KEY) to decrypt the encrypted content, and the pre-marking data WM.
  • the WMDs are a set of records allowing the WM Inserter to determine where a modification in the descrambled content can be made. This is generally in the form of a set of records, each record comprising a location (or address, offset, index) and at least one alternate value. This alternate value can (or cannot, depending of the bit to be embedded) replace the original value at the specific location in the content.
  • the bit to be embedded as Watermark can be used to select one or the other value.
  • the CAS data also comprises access conditions associated with the content describing the condition to be met by the decoder to decrypt the content.
  • the Conditioner comprises access rights describing the access conditions of the client device. The access rights are preferably loaded into the Conditioner by an Entitlement Management Message (EMM) encrypted by a key unique for said Conditioner.
  • EMM Entitlement Management Message
  • the conditional access data are broadcasted, unicasted or sent on request of the recipient.
  • the CAS data can be part of the conditional access data (for example a sub-stream with a particular PID value) or sent separately to the client device.
  • the compressed content is encrypted by one or a plurality of keys, in the second case, the content is partitioned and each partition is encrypted by a different key.
  • the server also prepares the Watermark Data (WMDs) as a set of records by an analyzing module in order to detect possible marking position on the compressed content (before the encryption step).
  • the result of the analysis module is to produce at least one alternate value per record, this alternate value, when substituted in the compressed content does not visually alter the content but can be detected later.
  • the WMDs or pre-marking records comprise, for each record, a content index (i.e. the location in which the modification can be made) of the content to be modified and the alternate value to insert.
  • the pre-marking records are not determined according to a particular identifier, it is only values that can help the watermark at the client device to embed the mark according to a local identifier without further processing (hence reduce the required complexity of the client device).
  • the CAS Data are embedded in the conditional access data, they are extracted and forwarded to a Conditioner (see FIG. 2 ), in charge of the enforcement of the security measures defined in the conditional access conditions.
  • This module comprises the first transmission key necessary to decrypt the CAS data and to extract from the CAS data the key (CA Key) then to transfer it to the CA descrambler in order to decrypt the content.
  • this module extracts also the WMD, encrypted by a second transmission key.
  • the WMD are in the same message as the CA key, one transmission key is used to encrypt the message.
  • the first and the second key is the same transmission and is used to decrypt the CAS Data and the WMD.
  • the communication between the Conditioner and the CA Descrambler is encrypted and protected by a key initialized on both elements.
  • Another method to ensure that the communication between these two elements is secure is to use dedicated bus, i.e. not accessible by the Host CPU ( 203 ) running on the client device.
  • the proposed solution protects the WMDs against spying but also protects the WMDs against any easy filtering or removing.
  • the solution enforces also robust detections of the WMDs and guarantees also a correct insertion of the mark.
  • Exemplary aspects of the invention may comprise a Conditioner which receives the WMDs, a CA descrambler which descrambles the content and a Watermark inserter which inserts the mark by using the WMDs.
  • FIG. 1 is an exemplary application of the watermarking process.
  • the head-end 100 pre-processes the content to find the right places to insert a mark in the compressed content to form the WMDs.
  • the Watermarking data are client device agnostic and are common to all client devices.
  • This information together with the content protected by the Conditional Access System (CAS) is then transmitted 101 to the final client device, for example, by using the satellite.
  • the protected content 110 enters into the device.
  • the CA key used to descramble the content and the WMDs are transmitted in the content itself.
  • the Conditioner 102 extracts the protected CA key and the protected WMDs from the channel used to transmit them. It also decrypts and authenticates this two-tuples: CA key-WMDs.
  • the Conditioner transmits the CAS Data to a secure element i.e. the secure CPU 205 (see FIG. 2 ).
  • This secure element can be part of the client device, e.g. a protected software environment dedicated to the security operations. It can be also a detachable security element such as a smartcard, dongle or PCMCIA module.
  • the CA key and the WMD are returned to the Conditioner.
  • the communication between these two elements is preferably secured by a pairing key i.e. the same key is loaded during an initialization phase in the Conditioner and the secure element.
  • the protected content 111 is transmitted to the CA descrambler 103 . If the Conditioner 102 successfully decrypts the protected CA key and protected WMDs and authenticates the CA key and the WMDs, it could transmit the CA key to the CA descrambler 103 and the WMDs to the WM inserter 104 .
  • the CA descrambler 103 uses the CA key to de-protect the content 112 .
  • the un-protected content goes into the WM inserter 104 .
  • the WM inserter 104 is responsible to synchronize the WMDs (coming from the Conditioner 102 ) and the content to insert at the right places the mark. Then, the marked and descrambled content 113 is passed to the video decoder 105 , which decodes the marked content.
  • the TV 106 receives a marked and un-compressed content.
  • the authentication is based on signatures.
  • the Watermark data comprises a signature for authenticating the origin of the data.
  • the signature is the result of the encryption of a digest of the payload (e.g. the pre-marking records).
  • the digest is calculated by the head-end pre-processing 100 (using for example a hash function) and encrypted by a signature key to produce the signature.
  • This signature is added into the message and the message is preferably encrypted by a transmission key.
  • the message is first decrypted and the digest is calculated on the payload. With the key corresponding with the signature key, the received signature is decrypted and the result is compared with the calculated digest. If both values are the same, the message is authentic.
  • the signature key can be a symmetric key or an asymmetric key (public/private keys).
  • FIG. 2 is a block diagram illustrating a robust watermark inserting system.
  • the device may comprise a Conditioner 102 , a CA descrambler 103 , a HOST CPU 203 , a WM inserter 104 and optionally a secure CPU 205 .
  • the secure CPU 205 may comprise circuitry, logic and/or code that ensure the control and the customization of the watermarking process.
  • the secure CPU 205 shall be completely isolated from the HOST CPU 203 so that untrusted software (firmware) could not run on it.
  • the Conditioner 102 may comprise circuitry, logic and/or code that receives (extracts), decrypts and authenticates the protected CA key and the protected WMDs. If a code is used, this code shall be encrypted and authenticated by the secure CPU 205 .
  • the Conditioner 102 shall also have access to a non-modifiable and Trusted Value 204 (identifier, time-stamp, . . . ).
  • the Conditioner 102 is also in charge of activating the WM inserter 104 .
  • the conditions contained in the CAS data can contain instructions to choose the identifier that will be implemented as watermark into the content. It could be a unique identifier of the client device, preferably stored in the secure environment of the conditioner or an identifier contained in the CAS data (e.g. an identifier of the originator of the content).
  • the CA descrambler 103 may comprise circuitry, logic and/or code to descramble a protected content with a CA key coming from the Conditioner 102 . If a code is used, this code shall be decrypted and authenticated by the secure CPU 205 and safely stored.
  • the WM inserter 104 may comprise circuitry, logic and/or code to insert a mark into the un-protected content with the WMDs and the identifier coming from the Conditioner 102 . If a code is used, this code shall be decrypted and authenticated by the secure CPU 205 . Another important task of the WM inserter 104 is to synchronize the WMDs, which indicate where to insert the mark, with the content.
  • the HOST CPU 203 may comprise circuitry, logic and/or code that ensure the overall functionalities of the device.
  • the HOST CPU 203 could not have access to the CA Key, the WMDs and the un-protected content between the CA descrambler 103 and the WM inserter 104 .
  • the secure link 210 , 211 and 212 may comprise private bus, logic and/or RAM not accessible by the HOST CPU 203 . Only the entities linked by the secure link could have access to the transmitted data. For example, only the CA descrambler 103 and the Conditioner 102 could have access to the CA key.
  • the purpose of this invention is also to prevent an easy filtering of the protected WMDs.
  • the protected CA key could not be removed by an attacker otherwise the content will not be decrypted.
  • the goal is to hide as much as possible, from the HOST CPU 203 standpoint, their detection.
  • the ideal scenario will be that the protected WMDs could only be extracted by and visible from the Conditioner 102 .
  • the protected WMDs are nonetheless accessible by the HOST CPU 203 and therefore the goal is to force the HOST CPU 203 to pass the protected WMDs to the Conditioner 102 .
  • the following list summarizes some possible channels from where the protected CA key and protected WMDs could come:
  • the Conditioner 200 should firstly load the CA key into the CA Descrambler 103 before receiving the WMDs.
  • the Conditioner comprises a timer which is initialized when the CA key is loaded into the Descrambler. If after a first predefined time, the WMDs are not received by the Conditioner, the latter blocks the Descrambler. This can be done by sending a fake CA key to the Descrambler or blocking the further transmission of the new CA keys. The timer can be used to release the blockage after a second predefined time. When this second time is over, the Conditioner transfers the current CA key and waits for the reception of the WMDs. The timer is reinitialized if the WMDs are not received during the first predefined time, the Conditioner re-enters into the blocking mode.
  • the main idea to enforce the protected WMDs to be given to the Conditioner 102 is to bind cryptographically with a signature mechanism (e.g. SHA-256) the CA key and the WDMs. This computation could only be handled in the Conditioner 102 .
  • a Video on Demand content is encrypted with a unique CA key and all the Protected WMDs are stored in a file.
  • the Conditioner 102 shall receive the protected CA key and all the Protected WMDs otherwise the signature check done on the CA key and the WMDs will fail and the content will not be decrypted because the Conditioner 102 will not provide the CA key to the CA descrambler 103 .
  • CA key is completely uncorrelated with the protected media data, which are closely linked to WMDs in a MPEG-TS transmission.
  • the WMDs themselves can be also protected with the CA key as a kind of media data.
  • the protected WMDs shall be invisible for the HOST CPU 203 standpoint. Only the Conditioner 102 can detect them and use them.
  • FIG. 4 shows the transmission of MPEG-2 TS content.
  • the WMDs are included in a particular Packetized Elementary Stream (PES) and then mixed together with other PESs of the content.
  • PES Packetized Elementary Stream
  • PESs and the normal PESs are encapsulated in TS packets and then encrypted by the scrambler (e.g. DVB-CSAV2). From the HOST CPU 203 standpoint, there are no differences between a TS packet containing a normal PES and the one containing a WMD PES.
  • the CA descrambler 103 decrypts the TS packet and then the Conditioner 102 detects the protected WMDs by using specific flags. Then it could decrypt them and pass them to the WM inserter 104 .
  • FIG. 1 Another example illustrated by the FIG. 1 is focused on how to enforce the watermarking process.
  • the Conditioner 102 is placed before the CA descrambler 103 .
  • the Conditioner 102 extracts the protected WMDs and then decrypts them. In this case the detection of the protected WMDs is easier and can be potentially done by the HOST CPU 203 .
  • the marking technique described in the patent application published under No EP2458890 is used. With this technique, if the protected WMDs are filtered, the content will suffer from a considerable degradation.
  • the content descrambled by the CA Descrambler is not the same as the original one and so-called modified content. This modified content still comprises some values (e.g.
  • the pre-watermark record comprises two values, one being the original value and the other one being an alternate value. This alternate value is chosen so that the visual impact is minimal.
  • FIG. 3 is a flow diagram of an exemplary watermarking process.
  • the Conditioner 102 is in charge of receiving, decrypting and authenticating the CA key and the WMDs.
  • the Conditioner decrypts and checks the signature done on the CA key and the WMDs. If the CA key and the WMDs could not be authenticated correctly the content is not decrypted because the Conditioner 102 will not provide the CA key to the CA descrambler 103 (step 304 ).
  • the HOST CPU 203 is obliged to pass the protected CA key and the protected WMDs to the Conditioner 102 without any modification or filtering.
  • the Conditioner 102 is also in charge of providing the WMDs and the Trusted Value to the WM inserter in the same time as the CA key for the CA descrambler 103 (step 303 ).
  • the Trusted Value is used to uniquely identify the device. For instance, this Trusted Value could be set and locked at the configuration of the device.
  • This Trusted Value is accessible by the Conditioner and furthermore not modifiable by any entity in the device. Some computations may be done on this Trusted Value inside the Conditioner before being used as watermark payload, to improve the robustness to this payload.
  • the Trusted Value could be a unique identifier which may be transformed/enhanced through an ECC, or an anti-collusion code, like Tardos code.
  • step 305 the CA descrambler descrambles the protected content.
  • this un-protected content is provided to the WM inserter to be marked.
  • the WM inserter uses the WMDs and the Trusted Value to correctly insert the mark into the content.
  • the un-protected content is never accessible by the HOST CPU before it has correctly been marked.
  • step 308 if another CA Key and/or new protected WMDs are coming, the process shall jump into step 301 .
  • the WM inserter can comprise a verification module in charge of checking that the compressed content is the one that is actually decrypted by the descrambler.
  • the first verification is based on the reception of compressed data. If no data are received at the input of the WM inserter, a message is sent back to the Conditioner which wills in return stops to provide the CA key to the descrambler.
  • the WM records not only comprise the content index and an alternate value but also the original value of the content at the location pointed by the content index.
  • the WM inserter decides to change the original value of the content by an alternate value (or leave the original one) according to the value of a bit of the identifier.
  • the WM inserter can read the original value from the descrambled compressed content and compare it with the original value contained in the pre-marking record. If the values are the same, the content currently in process is the genuine one. If the original value read from the content is different, it means that another compressed content is feed to the input of the WM inserter. In this case, a message is sent to the Conditioner to take the appropriate action (disabling the CA key for example).

Abstract

A system and method to watermark a compressed content encrypted by at least one content key, said content key as well as pre-marking data forming Conditional Access System (CAS) data, said CAS Data being encrypted by a transmission key and comprising at least one signature to authenticate all or part of the CAS Data, said compressed content being received by a client device comprising: a Descrambler having an input to receive the encrypted compressed content and an output to produce an compressed content, a Watermark (WM) inserter directly connected to the output of the Descrambler, said Descrambler and said WM inserter being connected with a Conditioner, said Conditioner executing the following steps: receiving the CAS Data, decrypting the CAS Data with the transmission key, verifying the signature of the CAS Data, and if the signature is valid, transferring the content key to the descrambler and the pre-marking data to the WM inserter, and watermarking by the WM inserter, the decrypted content received by the descrambler using the pre-marking data and the identifier.

Description

CROSS REFERENCE TO RELATED APPLICATIONS
This application is a U.S. National Stage Application of International Application No. PCT/EP2014/058628 filed Apr. 28, 2014, which claims priority from European Patent Application No. 13165597.9 filed Apr. 26, 2013.
BACKGROUND ART
Watermarking is a technique utilized to tag protected contents. This tag is used to detect unauthorized use or illegal copies of the protected contents. The watermarking technique consists to embed a digital mark into the content. From the viewpoint of appearance, the embedded digital mark can be either invisible or visible. From the viewpoint of the information-nature, this digital mark could be a unique value or a generic symbol depending on what the owner of the content wants to monitor. Especially in the case of the unique value, the watermarking insertion should be done in the final client device because the mark shall contain an identifier of this device.
The goal of the watermarking technique is to hide as much as possible the embedded mark/hidden information by spreading one of its representations into the content. To ensure the discretion of the mark insertion without any compromise on the quality, the insertion requires generally a complex even exhibitive computing capacity for given devices. Consequently, the complete computation is often divided into pre- and post-process. The pre-process performs most of the heavy operations which generates some cues called Watermarking Metadata (WMDs) which aid the much lighter post process to effectively insert the mark. “Where to modify”, “how to modify” is typically the information contained in the WMDs. This could be in the form of a file of pre-marking records, each containing a content index in the form of an address of the block to be marked and with at least one alternate value. At the client device, each record is processed and the alternate value is selected (or not selected) according to the bit of the identifier to be included into the content.
Therefore the secrecy of the WMDs as well as their insertion shall be ensured, especially when the post-process is performed, inside the client device, to avoid the ability of filtering, removing and/or cropping them. At the client device, existing digital watermarking processing techniques are generally controlled by application software (HOST CPU) of the device meaning that in some cases the unprotected and still unmarked content could be accessible by the software of the client device. Therefore the security of the digital watermarking processing depends on the security of the software running on the device i.e. how easy it is to modify and then to by-pass the digital watermarking processing when the device is successfully attacked or just open (no software authentication).
The document US2010/128871 describes a solution in which a secondary stream is generated comprising the data allowing to reconstruct the main stream and at the same time to marl the reconstructed stream. As a consequence, the same stream contains the scrambling data and the watermarking data. At the reception, this stream is processed as one set of data to be replaced in the modified stream.
The document EP 2 391 125 describes a solution to allow an individual marking (at the reception device) based on a stream common to all devices. The control object contains the original value, an alternate value and a location. The security unit determines a mathematical operation to be applied on the alternate value to retrieve the original value. The mathematical operation is changed according to an internal parameter of the reception device so that the mathematical operation will be unique per device, allowing to track this device if the stream of descrambling data is analyzed.
BRIEF DESCRIPTION OF THE INVENTION
The aim of the present invention is to enforce the watermarking on a content received by a client device, in particular to compressed video content.
The present invention proposes a method to watermark a compressed content encrypted by at least one content key (CA key), the content key (CA key) being part of an Entitlement Control Message (ECM) and encrypted by a first transmission key, the pre-marking data being encrypted by a second transmission key and being authenticated with a signature, said compressed content being received by a client device comprising:
    • a Descrambler (103) having an input to receive the encrypted compressed content and an output to produce a decrypted compressed content,
    • a WM inserter (104) directly connected to the output of the Descrambler,
      said Descrambler and said WM inserter being connected with the Conditioner (200), said Conditioner executing the following steps:
    • receiving the Entitlement Control Message and the pre-marking data,
    • decrypting the Entitlement Control Message with the first transmission key and extracting the content key (CW),
    • decrypting the pre-marking data with the second transmission key,
    • verifying the signature of the pre-marking data, and if the signature is valid,
    • transferring the content key (CA key) to the descrambler (103) and the pre-marking data to the WM inserter,
    • watermarking by the WM inserter, the decrypted content received by the descrambler using the pre-marking data and the identifier.
BRIEF DESCRIPTION OF THE FIGURES
The present invention will be better understood thanks to the attached figure in which:
FIG. 1 illustrates an example of the watermarking flow,
FIG. 2 illustrates a block diagram of the watermarking insertion process,
FIG. 3 illustrates a flow diagram of the watermarking process,
FIG. 4 illustrates an example in which the watermark data are contained in the data flow.
DETAILED DESCRIPTION
Conditional access data comprises a content (video or audio data or combination thereof) encrypted by one or a plurality of content keys. The access to this content is possible thanks to CAS data, these data comprising the key or keys (CA KEY) to decrypt the encrypted content, and the pre-marking data WM. The WMDs are a set of records allowing the WM Inserter to determine where a modification in the descrambled content can be made. This is generally in the form of a set of records, each record comprising a location (or address, offset, index) and at least one alternate value. This alternate value can (or cannot, depending of the bit to be embedded) replace the original value at the specific location in the content. In case of two alternate values, the bit to be embedded as Watermark can be used to select one or the other value. The CAS data also comprises access conditions associated with the content describing the condition to be met by the decoder to decrypt the content. The Conditioner comprises access rights describing the access conditions of the client device. The access rights are preferably loaded into the Conditioner by an Entitlement Management Message (EMM) encrypted by a key unique for said Conditioner. The conditional access data are broadcasted, unicasted or sent on request of the recipient. The CAS data can be part of the conditional access data (for example a sub-stream with a particular PID value) or sent separately to the client device.
On the server side, the compressed content is encrypted by one or a plurality of keys, in the second case, the content is partitioned and each partition is encrypted by a different key. The server also prepares the Watermark Data (WMDs) as a set of records by an analyzing module in order to detect possible marking position on the compressed content (before the encryption step). The result of the analysis module is to produce at least one alternate value per record, this alternate value, when substituted in the compressed content does not visually alter the content but can be detected later. The WMDs or pre-marking records comprise, for each record, a content index (i.e. the location in which the modification can be made) of the content to be modified and the alternate value to insert. The pre-marking records are not determined according to a particular identifier, it is only values that can help the watermark at the client device to embed the mark according to a local identifier without further processing (hence reduce the required complexity of the client device).
Once received in the client device, in case that the CAS Data are embedded in the conditional access data, they are extracted and forwarded to a Conditioner (see FIG. 2), in charge of the enforcement of the security measures defined in the conditional access conditions. This module comprises the first transmission key necessary to decrypt the CAS data and to extract from the CAS data the key (CA Key) then to transfer it to the CA descrambler in order to decrypt the content. In addition to the key, this module extracts also the WMD, encrypted by a second transmission key. In case that the WMD are in the same message as the CA key, one transmission key is used to encrypt the message. In a particular embodiment, the first and the second key is the same transmission and is used to decrypt the CAS Data and the WMD. It is to be noted that the communication between the Conditioner and the CA Descrambler is encrypted and protected by a key initialized on both elements. Another method to ensure that the communication between these two elements is secure is to use dedicated bus, i.e. not accessible by the Host CPU (203) running on the client device.
A similar protection applies on the communication between the Conditioner and the WM Inserter.
The proposed solution protects the WMDs against spying but also protects the WMDs against any easy filtering or removing. The solution enforces also robust detections of the WMDs and guarantees also a correct insertion of the mark. Exemplary aspects of the invention may comprise a Conditioner which receives the WMDs, a CA descrambler which descrambles the content and a Watermark inserter which inserts the mark by using the WMDs.
FIG. 1 is an exemplary application of the watermarking process. For example, the head-end 100 pre-processes the content to find the right places to insert a mark in the compressed content to form the WMDs. At that stage, the Watermarking data are client device agnostic and are common to all client devices. This information together with the content protected by the Conditional Access System (CAS) is then transmitted 101 to the final client device, for example, by using the satellite. The protected content 110 enters into the device. In this example illustrated by FIG. 1, the CA key used to descramble the content and the WMDs are transmitted in the content itself. The Conditioner 102 extracts the protected CA key and the protected WMDs from the channel used to transmit them. It also decrypts and authenticates this two-tuples: CA key-WMDs.
According to an alternate embodiment, the Conditioner transmits the CAS Data to a secure element i.e. the secure CPU 205 (see FIG. 2). This secure element can be part of the client device, e.g. a protected software environment dedicated to the security operations. It can be also a detachable security element such as a smartcard, dongle or PCMCIA module. Once the CAS data are decrypted and authenticated by the secure element, the CA key and the WMD are returned to the Conditioner. The communication between these two elements is preferably secured by a pairing key i.e. the same key is loaded during an initialization phase in the Conditioner and the secure element.
The protected content 111 is transmitted to the CA descrambler 103. If the Conditioner 102 successfully decrypts the protected CA key and protected WMDs and authenticates the CA key and the WMDs, it could transmit the CA key to the CA descrambler 103 and the WMDs to the WM inserter 104. The CA descrambler 103 uses the CA key to de-protect the content 112. The un-protected content goes into the WM inserter 104. The WM inserter 104 is responsible to synchronize the WMDs (coming from the Conditioner 102) and the content to insert at the right places the mark. Then, the marked and descrambled content 113 is passed to the video decoder 105, which decodes the marked content. The TV 106 receives a marked and un-compressed content.
The authentication is based on signatures. For example the Watermark data comprises a signature for authenticating the origin of the data. The signature is the result of the encryption of a digest of the payload (e.g. the pre-marking records). The digest is calculated by the head-end pre-processing 100 (using for example a hash function) and encrypted by a signature key to produce the signature. This signature is added into the message and the message is preferably encrypted by a transmission key. On the reception side, the message is first decrypted and the digest is calculated on the payload. With the key corresponding with the signature key, the received signature is decrypted and the result is compared with the calculated digest. If both values are the same, the message is authentic. The signature key can be a symmetric key or an asymmetric key (public/private keys).
FIG. 2 is a block diagram illustrating a robust watermark inserting system. The device may comprise a Conditioner 102, a CA descrambler 103, a HOST CPU 203, a WM inserter 104 and optionally a secure CPU 205.
The secure CPU 205, if used, may comprise circuitry, logic and/or code that ensure the control and the customization of the watermarking process. The secure CPU 205 shall be completely isolated from the HOST CPU 203 so that untrusted software (firmware) could not run on it.
The Conditioner 102 may comprise circuitry, logic and/or code that receives (extracts), decrypts and authenticates the protected CA key and the protected WMDs. If a code is used, this code shall be encrypted and authenticated by the secure CPU 205. The Conditioner 102 shall also have access to a non-modifiable and Trusted Value 204 (identifier, time-stamp, . . . ). The Conditioner 102 is also in charge of activating the WM inserter 104. The conditions contained in the CAS data can contain instructions to choose the identifier that will be implemented as watermark into the content. It could be a unique identifier of the client device, preferably stored in the secure environment of the conditioner or an identifier contained in the CAS data (e.g. an identifier of the originator of the content).
The CA descrambler 103 may comprise circuitry, logic and/or code to descramble a protected content with a CA key coming from the Conditioner 102. If a code is used, this code shall be decrypted and authenticated by the secure CPU 205 and safely stored.
The WM inserter 104 may comprise circuitry, logic and/or code to insert a mark into the un-protected content with the WMDs and the identifier coming from the Conditioner 102. If a code is used, this code shall be decrypted and authenticated by the secure CPU 205. Another important task of the WM inserter 104 is to synchronize the WMDs, which indicate where to insert the mark, with the content.
The HOST CPU 203 may comprise circuitry, logic and/or code that ensure the overall functionalities of the device. The HOST CPU 203 could not have access to the CA Key, the WMDs and the un-protected content between the CA descrambler 103 and the WM inserter 104.
The secure link 210, 211 and 212 may comprise private bus, logic and/or RAM not accessible by the HOST CPU 203. Only the entities linked by the secure link could have access to the transmitted data. For example, only the CA descrambler 103 and the Conditioner 102 could have access to the CA key.
Apart from the above mentioned process, the purpose of this invention is also to prevent an easy filtering of the protected WMDs. The protected CA key could not be removed by an attacker otherwise the content will not be decrypted. For the protected WMDs, the goal is to hide as much as possible, from the HOST CPU 203 standpoint, their detection. The ideal scenario will be that the protected WMDs could only be extracted by and visible from the Conditioner 102. However in most of the cases, the protected WMDs are nonetheless accessible by the HOST CPU 203 and therefore the goal is to force the HOST CPU 203 to pass the protected WMDs to the Conditioner 102. Before talking about some means to enforce the protected WMDs to be passed to the Conditioner 102, the following list summarizes some possible channels from where the protected CA key and protected WMDs could come:
    • The protected CA key and the protected WMDs could come directly through Ethernet from a server.
    • The protected CA key and the protected WMDs could be stored in a manifest (like DASH).
    • The protected CA key and the protected WMDs could be embedded in the content. For example, the Conditioner 102 could receive the protected CA key in an ECM and the protected WMDs could be extracted by the Conditioner 102 before the CA descrambler 103 (FIG. 1). Another example illustrated in FIG. 2 shows that the WMDs are embedded into the content and only available after the descrambler CA Descrambler (dotted line 230 from the output of the Descrambler). The WMDs are then protected, i.e. encrypted with the CA key. A filter is located at the output of the CA Descrambler so that the sub-stream of the WMDs is extracted and passed to the Conditioner. The WMDs extracted from the CA descrambler can be further encrypted by a specific WM key known by the Conditioner. In order to control the authenticity of the WMDs, these data can further contain a signature. These data are organized in packets and each packet contains a packet signature. The signature, as an example of realization, is the hash value of the other data of the packet, this hash value being encrypted by a signature key. When the Conditioner receives the WMDs, it then decrypts the packet signature and compares it with a hash value of the data of the packet. If the signature is successfully verified, the Conditioner validates the current CA key and continues to feed the CA Descrambler with the future CA keys; in the contrary the blocking mechanism described above is enabled.
In this configuration, the Conditioner 200 should firstly load the CA key into the CA Descrambler 103 before receiving the WMDs. For that purpose, the Conditioner comprises a timer which is initialized when the CA key is loaded into the Descrambler. If after a first predefined time, the WMDs are not received by the Conditioner, the latter blocks the Descrambler. This can be done by sending a fake CA key to the Descrambler or blocking the further transmission of the new CA keys. The timer can be used to release the blockage after a second predefined time. When this second time is over, the Conditioner transfers the current CA key and waits for the reception of the WMDs. The timer is reinitialized if the WMDs are not received during the first predefined time, the Conditioner re-enters into the blocking mode.
In the embodiment in which the CA Key and the WDMs are sent together, the main idea to enforce the protected WMDs to be given to the Conditioner 102 is to bind cryptographically with a signature mechanism (e.g. SHA-256) the CA key and the WDMs. This computation could only be handled in the Conditioner 102. For example, a Video on Demand content is encrypted with a unique CA key and all the Protected WMDs are stored in a file. To decrypt the content, the Conditioner 102 shall receive the protected CA key and all the Protected WMDs otherwise the signature check done on the CA key and the WMDs will fail and the content will not be decrypted because the Conditioner 102 will not provide the CA key to the CA descrambler 103.
However, the cryptographic binding between the CA key and the WMDs is not always possible. For instance, CA key is completely uncorrelated with the protected media data, which are closely linked to WMDs in a MPEG-TS transmission. The WMDs themselves can be also protected with the CA key as a kind of media data. In this case, the protected WMDs shall be invisible for the HOST CPU 203 standpoint. Only the Conditioner 102 can detect them and use them. To illustrate this, FIG. 4 shows the transmission of MPEG-2 TS content. In this example, the WMDs are included in a particular Packetized Elementary Stream (PES) and then mixed together with other PESs of the content. The payload of this PES is encrypted by a key known only by the Conditioner 102. These PESs and the normal PESs are encapsulated in TS packets and then encrypted by the scrambler (e.g. DVB-CSAV2). From the HOST CPU 203 standpoint, there are no differences between a TS packet containing a normal PES and the one containing a WMD PES. The CA descrambler 103 decrypts the TS packet and then the Conditioner 102 detects the protected WMDs by using specific flags. Then it could decrypt them and pass them to the WM inserter 104.
Another example illustrated by the FIG. 1 is focused on how to enforce the watermarking process. The Conditioner 102 is placed before the CA descrambler 103. The Conditioner 102 extracts the protected WMDs and then decrypts them. In this case the detection of the protected WMDs is easier and can be potentially done by the HOST CPU 203. To prevent the filtering of the protected WMDs, the marking technique described in the patent application published under No EP2458890 is used. With this technique, if the protected WMDs are filtered, the content will suffer from a considerable degradation. According to this example, the content descrambled by the CA Descrambler is not the same as the original one and so-called modified content. This modified content still comprises some values (e.g. correlation coefficients) altered by the head end, the original values being part of the watermarking data. During the watermarking process, executed by the WM Inserter, the pre-watermark record comprises two values, one being the original value and the other one being an alternate value. This alternate value is chosen so that the visual impact is minimal.
FIG. 3 is a flow diagram of an exemplary watermarking process. In step 301, after start in step 300, the Conditioner 102 is in charge of receiving, decrypting and authenticating the CA key and the WMDs. In step 302, the Conditioner decrypts and checks the signature done on the CA key and the WMDs. If the CA key and the WMDs could not be authenticated correctly the content is not decrypted because the Conditioner 102 will not provide the CA key to the CA descrambler 103 (step 304). By using this trick, the HOST CPU 203 is obliged to pass the protected CA key and the protected WMDs to the Conditioner 102 without any modification or filtering. If everything is ok, the Conditioner 102 is also in charge of providing the WMDs and the Trusted Value to the WM inserter in the same time as the CA key for the CA descrambler 103 (step 303). The Trusted Value is used to uniquely identify the device. For instance, this Trusted Value could be set and locked at the configuration of the device.
This Trusted Value, as part of the device, is accessible by the Conditioner and furthermore not modifiable by any entity in the device. Some computations may be done on this Trusted Value inside the Conditioner before being used as watermark payload, to improve the robustness to this payload. E.g. the Trusted Value could be a unique identifier which may be transformed/enhanced through an ECC, or an anti-collusion code, like Tardos code.
Then in step 305, the CA descrambler descrambles the protected content. After that, in step 307, this un-protected content is provided to the WM inserter to be marked. The WM inserter uses the WMDs and the Trusted Value to correctly insert the mark into the content. The un-protected content is never accessible by the HOST CPU before it has correctly been marked. In step 308, if another CA Key and/or new protected WMDs are coming, the process shall jump into step 301.
The WM inserter can comprise a verification module in charge of checking that the compressed content is the one that is actually decrypted by the descrambler. The first verification is based on the reception of compressed data. If no data are received at the input of the WM inserter, a message is sent back to the Conditioner which wills in return stops to provide the CA key to the descrambler.
Another verification, which can be added to the previous one or implemented independently, aims at recognizing the content to be watermarked. The WM records not only comprise the content index and an alternate value but also the original value of the content at the location pointed by the content index. During the watermarking step, the WM inserter decides to change the original value of the content by an alternate value (or leave the original one) according to the value of a bit of the identifier. In addition to this operation, the WM inserter can read the original value from the descrambled compressed content and compare it with the original value contained in the pre-marking record. If the values are the same, the content currently in process is the genuine one. If the original value read from the content is different, it means that another compressed content is feed to the input of the WM inserter. In this case, a message is sent to the Conditioner to take the appropriate action (disabling the CA key for example).

Claims (14)

The invention claimed is:
1. A method to watermark a content received by a client device, the method comprising:
receiving an encrypted compressed content at the client device, the encrypted compressed content being encrypted by at least one content key;
receiving the encrypted compressed content at an input of a descrambler of the client device, and producing a decrypted compressed content at an output of the descrambler;
receiving an entitlement control message (ECM) and pre-marking data at the client device, the ECM including the at least one content key, the ECM being encrypted by a first transmission key, the pre-marking data being encrypted;
decrypting the ECM with the first transmission key and extracting the content key;
decrypting the pre-marking data;
verifying a signature of the pre-marking data by a conditioner of the client device, and in response to the verification of the signature, transferring the pre-marking data and an identifier contained in the conditioner to a watermark (WM) inserter of the client device;
validating the content key for the descrambler; and
watermarking, by the WM inserter, the decrypted compressed content received directly from the descrambler using the pre-marking data and the identifier.
2. The method of claim 1, wherein the pre-marking data are organized in packets, each packet comprising a signature and a set of records, each record comprising a content index and an alternate value for a given content index, and wherein the WM inserter is configured to change or to keep the original value of the content at the content index based on a bit of the identifier.
3. The method of claim 2, wherein the pre-marking record further comprises the original value at the content index, said WM inserter verifying that the value in the content is the same as the original value of the pre-marking record, the method further comprising informing the conditioner of the result of the verification.
4. The method of claim 1, wherein the client device comprises a host central processing unit (CPU) configured to run an operating system, and wherein the conditioner, the descrambler and the WM inserter are located in a secure environment and the connections between the conditioner, the descrambler and the WM inserter are not accessible by the host CPU.
5. The method of claim 1 wherein the pre-marking data are embedded into the encrypted content and decrypted by the descrambler, said method further comprising:
extracting at the output of the descrambler the pre-marking data and transferring the pre-marking data to the conditioner,
extracting a signature from the pre-marking data and verifying the signature by the conditioner.
6. The method of claim 1, wherein the pre-marking data are included in the ECM.
7. The method of claim 1, wherein the ECM comprises access conditions, the method further comprising checking the access conditions by the conditioner before the content key is transferred to the descrambler.
8. A client device for decrypting and watermarking an encrypted compressed content, said client device comprising:
a descrambler comprising circuitry having an input that is configured to receive the encrypted compressed content, and an output to produce a decrypted compressed content, said encrypted compressed content comprising pre-marking data and being encrypted by at least one content key, said content key being received by the client device in an entitlement control message (ECM) encrypted by a first transmission key;
a conditioner configured to receive the ECM and the decrypted pre-marking data, and to decrypt the ECM with the first transmission key and to extract the content key, said conditioner comprising an identifier;
a watermark (WM) inserter directly connected to the output of the descrambler, the WM inserter being configured to watermark the decrypted compressed content with the pre-marking data and the identifier;
wherein said descrambler and said WM inserter are connected to the conditioner;
wherein said conditioner is configured to verify a signature of the pre-marking data and, in response to the verification of the signature, to transfer the pre-marking data and the identifier to the WM inserter;
wherein the descrambler is configured to decrypt the pre-marking data together and the encrypted compressed content, and to filter and direct to the conditioner the decrypted pre-marking data.
9. The client device of claim 8, wherein the pre-marking data are organized in packets, each packet comprising a signature and a set of records, each record comprising a content index and an alternate value for a given content index, and wherein the WM inserter is configured to change or to keep the original value of the content at the content index based on a bit of the identifier.
10. The client device of claim 9, wherein the pre-marking record further comprises the original value at the content index, said WM inserter verifying that the value in the content is the same as the original value of the pre-marking record, the method further comprising informing the conditioner of the result of the verification.
11. The client device of claim 8, further comprising a host central processing unit (CPU) configured to run an operating system, wherein the conditioner, the descrambler and the WM inserter are located in a secure environment and the connections between the conditioner, the descrambler and the WM inserter are not accessible by the host CPU.
12. The client device of claim 8, wherein the pre-marking data are embedded into the encrypted content and decrypted by the descrambler, wherein the pre-marking data are extracted at the output of the descrambler and transferred to the conditioner, and wherein a signature is extracted from the pre-marking data and verified by the conditioner.
13. The client device of claim 8, wherein the pre-marking data are included in the ECM.
14. The method of claim 1, wherein the ECM comprises access conditions, and wherein the conditioner is configured to check the access conditions before the content key is transferred to the descrambler.
US14/786,905 2013-04-26 2014-04-28 Method to watermark a compressed content encrypted by at least one content key Active US9729941B2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP13165597.9 2013-04-26
EP13165597.9A EP2797335A1 (en) 2013-04-26 2013-04-26 Method to watermark a compressed content encrypted by at least one content key
EP13165597 2013-04-26
PCT/EP2014/058628 WO2014174122A1 (en) 2013-04-26 2014-04-28 Method to watermark a compressed content encrypted by at least one content key

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2014/058628 A-371-Of-International WO2014174122A1 (en) 2013-04-26 2014-04-28 Method to watermark a compressed content encrypted by at least one content key

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/661,954 Continuation US10015564B2 (en) 2013-04-26 2017-07-27 Method to watermark a compressed content encrypted by at least one content key

Publications (2)

Publication Number Publication Date
US20160080831A1 US20160080831A1 (en) 2016-03-17
US9729941B2 true US9729941B2 (en) 2017-08-08

Family

ID=48226998

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/786,905 Active US9729941B2 (en) 2013-04-26 2014-04-28 Method to watermark a compressed content encrypted by at least one content key
US15/661,954 Active US10015564B2 (en) 2013-04-26 2017-07-27 Method to watermark a compressed content encrypted by at least one content key

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/661,954 Active US10015564B2 (en) 2013-04-26 2017-07-27 Method to watermark a compressed content encrypted by at least one content key

Country Status (11)

Country Link
US (2) US9729941B2 (en)
EP (2) EP2797335A1 (en)
JP (1) JP6438459B2 (en)
KR (1) KR20160002844A (en)
CN (1) CN105432092B (en)
BR (1) BR112015027089B1 (en)
CA (1) CA2908404C (en)
ES (1) ES2745401T3 (en)
MX (1) MX348381B (en)
SG (1) SG11201508181SA (en)
WO (1) WO2014174122A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102230862B1 (en) * 2014-07-01 2021-03-24 삼성전자 주식회사 Image processing apparatus and control methof thereof
EP3113501A1 (en) 2015-06-29 2017-01-04 Nagravision SA Content protection
MX2018005924A (en) 2015-11-12 2018-08-24 Nagravision Sa Method for watermarking encrypted digital content, method and device for retrieving a unique identifier from watermarked content and content distribution network.
TW201811064A (en) * 2016-06-10 2018-03-16 瑞士商納格維遜股份有限公司 User unit for watermarking digital content, method for transmitting and for watermarking content and method for detecting at least one watermark
KR102265784B1 (en) 2019-11-22 2021-06-17 (주)잉카엔트웍스 Apparatus and method for client side forensic watermark
IT201900023844A1 (en) * 2019-12-12 2021-06-12 Telecom Italia Spa Multimedia content protection
US11803620B2 (en) * 2020-05-15 2023-10-31 Synamedia Limited Systems and methods for identifying a content receiving device

Citations (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5530751A (en) 1994-06-30 1996-06-25 Hewlett-Packard Company Embedded hidden identification codes in digital objects
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5579390A (en) 1991-11-19 1996-11-26 Macrovision Corporation Method and apparatus for vertically scrambling and descrambling of video signals
US5651065A (en) 1995-03-09 1997-07-22 General Instrument Corporation Of Delaware Insertion of supplemental burst into video signals to thwart piracy and/or carry data
US5809139A (en) 1996-09-13 1998-09-15 Vivo Software, Inc. Watermarking method and apparatus for compressed digital video
US6285774B1 (en) 1998-06-08 2001-09-04 Digital Video Express, L.P. System and methodology for tracing to a source of unauthorized copying of prerecorded proprietary material, such as movies
US6363149B1 (en) * 1999-10-01 2002-03-26 Sony Corporation Method and apparatus for accessing stored digital programs
US20020120574A1 (en) 2000-10-17 2002-08-29 Tadashi Ezaki Content receiving apparatus and method, storage medium, and server
US20020146123A1 (en) 2000-11-08 2002-10-10 Jun Tian Content authentication and recovery using digital watermarks
US20020186844A1 (en) 2000-12-18 2002-12-12 Levy Kenneth L. User-friendly rights management systems and methods
US20030016756A1 (en) * 2001-07-19 2003-01-23 Steenhof Frits Anthony Processing a compressed media signal
US20030074553A1 (en) 2001-10-17 2003-04-17 Jari Arkko Security in communication networks
US20030103645A1 (en) 1995-05-08 2003-06-05 Levy Kenneth L. Integrating digital watermarks in multimedia content
US20030112974A1 (en) 2001-12-13 2003-06-19 Levy Kenneth L. Forensic digital watermarking with variable orientation and protocols
US20040098603A1 (en) 2002-11-20 2004-05-20 Corinne Le Buhan Method and device for the recognition of the origin of encrypted data broadcasting
US20050096753A1 (en) 2003-11-04 2005-05-05 Universal Electronics Inc. Home appliance control system and methods in a networked environment
US20050273862A1 (en) 1999-08-13 2005-12-08 Microsoft Corporation Methods and systems of protecting digital content
US7050588B1 (en) * 1998-12-08 2006-05-23 Irdeto Access B.V. System for processing an information signal
US7073073B1 (en) * 1999-07-06 2006-07-04 Sony Corporation Data providing system, device, and method
US20070192610A1 (en) 2006-02-10 2007-08-16 Chun Dexter T Method and apparatus for securely booting from an external storage device
EP1968316A1 (en) 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
US7516491B1 (en) 2002-10-17 2009-04-07 Roger Schlafly License tracking system
US20090290711A1 (en) * 2006-07-24 2009-11-26 Jeffrey Adam Bloom Method, Apparatus and System for Secure Distribution of Content
WO2009144111A1 (en) 2008-05-30 2009-12-03 Viaccess Methods and burst-transmitters of a piece of encrypted multimedia content, and storage medium for said methods
US20100070991A1 (en) 2007-02-21 2010-03-18 Koninklijke Philips Electronics N.V. conditional access system
US20100128871A1 (en) 2006-12-05 2010-05-27 Medialive Method and system for the secured distribution of audiovisual data by transaction marking
US7761465B1 (en) * 1999-09-17 2010-07-20 Sony Corporation Data providing system and method therefor
US20100208891A1 (en) 2007-10-30 2010-08-19 Nagra France Sas Method and system for the secure distribution of audiovisual data by transactional marking
EP2391125A1 (en) 2010-05-26 2011-11-30 Nagra France Sas Security method for preventing the unauthorized use of multimedia contents
US20120114118A1 (en) 2010-11-05 2012-05-10 Samsung Electronics Co., Ltd. Key rotation in live adaptive streaming
WO2012143880A1 (en) 2011-04-19 2012-10-26 Nagravision S.A. Ethernet decoder device and method to access protected content
US20130142382A1 (en) * 1998-05-28 2013-06-06 Verance Corporation Pre-processed information embedding system
US8601590B2 (en) 2006-04-27 2013-12-03 Panasonic Corporation Content distribution system
US20140086408A1 (en) 2011-02-04 2014-03-27 Jesse Bickmore Unique watermarking for digital media
US20150016663A1 (en) * 2005-07-07 2015-01-15 Verance Corporation Watermarking in an encrypted domain

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4335372B2 (en) * 1998-09-02 2009-09-30 パナソニック株式会社 Data processing method, data processing apparatus, and data storage medium
JP3480700B2 (en) * 1999-06-25 2003-12-22 日本ビクター株式会社 Digital watermark recording method and digital watermark recording device
JP2001022271A (en) * 1999-07-06 2001-01-26 Sony Corp Data providing system, method therefor and control device therefor
JP2002118736A (en) * 2000-10-10 2002-04-19 Konica Corp Electronic watermark inserting device and electronic watermark extracting apparatus, and electronic watermark system
JP3503591B2 (en) * 2000-11-22 2004-03-08 日本電気株式会社 Digital watermark insertion / detection system, digital watermark insertion method, and digital watermark detection method
JP2004064582A (en) * 2002-07-31 2004-02-26 Hitachi Ltd Broadcast content copyright protection system
JP2005318068A (en) * 2004-04-27 2005-11-10 Kddi Corp Electronic watermark embedding system of contents authentication data, and authentication system
EP2458890B1 (en) 2010-11-29 2019-01-23 Nagravision S.A. Method to trace video content processed by a decoder

Patent Citations (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5579390A (en) 1991-11-19 1996-11-26 Macrovision Corporation Method and apparatus for vertically scrambling and descrambling of video signals
US5530751A (en) 1994-06-30 1996-06-25 Hewlett-Packard Company Embedded hidden identification codes in digital objects
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5651065A (en) 1995-03-09 1997-07-22 General Instrument Corporation Of Delaware Insertion of supplemental burst into video signals to thwart piracy and/or carry data
US20030103645A1 (en) 1995-05-08 2003-06-05 Levy Kenneth L. Integrating digital watermarks in multimedia content
US5809139A (en) 1996-09-13 1998-09-15 Vivo Software, Inc. Watermarking method and apparatus for compressed digital video
US20130142382A1 (en) * 1998-05-28 2013-06-06 Verance Corporation Pre-processed information embedding system
US6285774B1 (en) 1998-06-08 2001-09-04 Digital Video Express, L.P. System and methodology for tracing to a source of unauthorized copying of prerecorded proprietary material, such as movies
US7050588B1 (en) * 1998-12-08 2006-05-23 Irdeto Access B.V. System for processing an information signal
US7073073B1 (en) * 1999-07-06 2006-07-04 Sony Corporation Data providing system, device, and method
US20050273862A1 (en) 1999-08-13 2005-12-08 Microsoft Corporation Methods and systems of protecting digital content
US7761465B1 (en) * 1999-09-17 2010-07-20 Sony Corporation Data providing system and method therefor
US6363149B1 (en) * 1999-10-01 2002-03-26 Sony Corporation Method and apparatus for accessing stored digital programs
US20020120574A1 (en) 2000-10-17 2002-08-29 Tadashi Ezaki Content receiving apparatus and method, storage medium, and server
US20020146123A1 (en) 2000-11-08 2002-10-10 Jun Tian Content authentication and recovery using digital watermarks
US20020186844A1 (en) 2000-12-18 2002-12-12 Levy Kenneth L. User-friendly rights management systems and methods
US20030016756A1 (en) * 2001-07-19 2003-01-23 Steenhof Frits Anthony Processing a compressed media signal
US20030074553A1 (en) 2001-10-17 2003-04-17 Jari Arkko Security in communication networks
US20030112974A1 (en) 2001-12-13 2003-06-19 Levy Kenneth L. Forensic digital watermarking with variable orientation and protocols
US7516491B1 (en) 2002-10-17 2009-04-07 Roger Schlafly License tracking system
US20040098603A1 (en) 2002-11-20 2004-05-20 Corinne Le Buhan Method and device for the recognition of the origin of encrypted data broadcasting
US20050096753A1 (en) 2003-11-04 2005-05-05 Universal Electronics Inc. Home appliance control system and methods in a networked environment
US20150016663A1 (en) * 2005-07-07 2015-01-15 Verance Corporation Watermarking in an encrypted domain
US20070192610A1 (en) 2006-02-10 2007-08-16 Chun Dexter T Method and apparatus for securely booting from an external storage device
US8601590B2 (en) 2006-04-27 2013-12-03 Panasonic Corporation Content distribution system
US20090290711A1 (en) * 2006-07-24 2009-11-26 Jeffrey Adam Bloom Method, Apparatus and System for Secure Distribution of Content
US20100128871A1 (en) 2006-12-05 2010-05-27 Medialive Method and system for the secured distribution of audiovisual data by transaction marking
US20100070991A1 (en) 2007-02-21 2010-03-18 Koninklijke Philips Electronics N.V. conditional access system
EP1968316A1 (en) 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
US8336106B2 (en) 2007-03-06 2012-12-18 Nagravision S.A. Method to control the access to conditional access audio/video content
US20080219643A1 (en) 2007-03-06 2008-09-11 Nagravision S.A. Method to control the access to conditional access audio/video content
US20100208891A1 (en) 2007-10-30 2010-08-19 Nagra France Sas Method and system for the secure distribution of audiovisual data by transactional marking
US8861729B2 (en) 2007-10-30 2014-10-14 Nagra France Sas Method and system for the secure distribution of audiovisual data by transactional marking
WO2009144111A1 (en) 2008-05-30 2009-12-03 Viaccess Methods and burst-transmitters of a piece of encrypted multimedia content, and storage medium for said methods
EP2391125A1 (en) 2010-05-26 2011-11-30 Nagra France Sas Security method for preventing the unauthorized use of multimedia contents
US20110293092A1 (en) 2010-05-26 2011-12-01 Nagra France Sas Security method for preventing the unauthorized use of multimedia contents
US8571213B2 (en) 2010-05-26 2013-10-29 Nagra France Sas Security method for preventing the unauthorized use of multimedia contents
US20120114118A1 (en) 2010-11-05 2012-05-10 Samsung Electronics Co., Ltd. Key rotation in live adaptive streaming
US20140086408A1 (en) 2011-02-04 2014-03-27 Jesse Bickmore Unique watermarking for digital media
WO2012143880A1 (en) 2011-04-19 2012-10-26 Nagravision S.A. Ethernet decoder device and method to access protected content
US20140040623A1 (en) 2011-04-19 2014-02-06 Nagravision S.A. Ethernet decoder device and method to access protected content

Non-Patent Citations (10)

* Cited by examiner, † Cited by third party
Title
File History of U.S. Appl. No. 14/786,905.
File History of U.S. Appl. No. 14/786,913.
File History of U.S. Appl. No. 14/786,917.
File History of U.S. Appl. No. 15/424,590.
International Search Report issued in International Application No. PCT/EP2014/057331 dated Aug. 21, 2014.
International Search Report issued in International Application No. PCT/EP2014/057342 dated Aug. 21, 2014.
International Search Report issued in International Application No. PCT/EP2014/058628 dated Aug. 21, 2014.
Written Opinion issued in International Application No. PCT/EP2014/057331 dated Aug. 21, 2014.
Written Opinion issued in International Application No. PCT/EP2014/057342 dated Aug. 21, 2014.
Written Opinion issued in International Application No. PCT/EP2014/058628 dated Aug. 21, 2014.

Also Published As

Publication number Publication date
KR20160002844A (en) 2016-01-08
CN105432092A (en) 2016-03-23
JP2016522435A (en) 2016-07-28
EP2989805B1 (en) 2019-07-03
MX2015014979A (en) 2016-02-05
US10015564B2 (en) 2018-07-03
BR112015027089B1 (en) 2023-10-31
EP2797335A1 (en) 2014-10-29
CN105432092B (en) 2018-10-09
BR112015027089A8 (en) 2019-12-24
CA2908404A1 (en) 2014-10-30
SG11201508181SA (en) 2015-11-27
EP2989805A1 (en) 2016-03-02
US20160080831A1 (en) 2016-03-17
WO2014174122A1 (en) 2014-10-30
MX348381B (en) 2017-06-09
US20170339472A1 (en) 2017-11-23
JP6438459B2 (en) 2018-12-12
BR112015027089A2 (en) 2017-07-25
CA2908404C (en) 2021-10-12
ES2745401T3 (en) 2020-03-02

Similar Documents

Publication Publication Date Title
US10015564B2 (en) Method to watermark a compressed content encrypted by at least one content key
KR102206142B1 (en) Method for watermarking media content and system for implementing this method
US9432709B2 (en) System and method to prevent manipulation of transmitted video data
CN102075812B (en) Data receiving method and system of digital television
US9986308B2 (en) Method and device to embed watermark in uncompressed video data
CN101617520A (en) Condition receiving system
US9363482B2 (en) Method to enforce watermarking instructions in a receiving device

Legal Events

Date Code Title Description
AS Assignment

Owner name: NAGRAVISION S.A., SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HUNACEK, DIDIER;SERVET, PATRICK;TRAN, MINH SON;AND OTHERS;SIGNING DATES FROM 20151001 TO 20151019;REEL/FRAME:037787/0741

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4